What's different in Kali Nethunter compared to the standard Kali Linux distro?

Kali Linux NetHunter is a special version of the Kali Linux distribution that is built for use on mobile devices. It includes a custom kernel that supports wireless injection, as well as a number of tools for penetration testing and digital forensics.

What are key features on Kali Linux Nethunter?

  • Support for wireless adapters and USB Ethernet adapters
  • A custom user interface that is optimized for use on mobile devices
  • Pre-installed tools for penetration testing and digital forensics, including Nmap, Wireshark, and Aircrack-ng
  • Support for wireless injection and penetration testing
  • A number of additional tools and scripts that have been specifically designed for use on mobile devices

Why is Kali Linux popular among hackers?

Kali is a popular distro among the security community due to its design, it incorporates tools oriented towards penetration testing, security research, computer forensics and reverse engineering. Kali Linux became mainstream popular thanks to the TV Series Mr. Robot.

NetHunter supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as BadUSB MITM attacks - and is built upon the sturdy shoulders of the Kali Linux distribution and toolsets.

Whether you have a Nexus 5, Nexus 6, Nexus 7, Nexus 9, Nexus 10 or OnePlus One we've got you covered. Our freely downloadable images come with easy to follow installation and setup instructions to get you up and running in no time at all.

As an experienced penetration tester or security professional, it is imperative that you trust the tools you work with. One way to achieve this trust is by having full transparency and familiarity with the code you are running. You are free to read, investigate, and change our build scripts for the NetHunter images. All of this goodness from the house of Offensive Security and developers of Kali Linux.

Features:

  • 802.11 Wireless Injection and AP mode support with multiple supported USB wifi cards.
  • Capable of running USB HID Keyboard attacks, much like the Teensy device is able to do.
  • Supports BadUSB MITM attacks. Plug in your Nethunter to a victim PC, and have your traffic relayed though it.
  • Contains a full Kali Linux toolset, with many tools available via a simple menu system.
  • USB Y-cable support in the Nethunter kernel - use your OTG cable while still charging your Nexus device!
  • Software Defined Radio support. Use Kali Nethunter with your HackRF to explore the wireless radio space.

HID Keyboard and 'BadUSB' Attacks

Our NetHunter images support programmable HID keyboard attacks, (a-la-teensy), as well as "BadUSB" network attacks, allowing an attacker to easily MITM an unsuspecting target by simply connecting their device to a computer USB port. In addition to these built in features, we've got a whole set of native Kali Linux tools available for use, many of which are configurable through a simple web interface.

Configuration Management

The Kali NetHunter configuration interface allows you to easily configure complex configuration files through a local web interface. This feature, together with a custom kernel that supports 802.11 wireless injection and preconfigured connect back VPN services, make the NetHunter a formidable network security tool or discrete drop box - with Kali Linux at the tip of your fingers wherever you are!

Previous versions: